Executive Summary

Informations
Name CVE-2017-10378 First vendor Publication 2017-10-19
Vendor Cve Last vendor Modification 2022-07-19

Security-Database Scoring CVSS v3

Cvss vector : CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
Overall CVSS Score 6.5
Base Score 6.5 Environmental Score 6.5
impact SubScore 3.6 Temporal Score 6.5
Exploitabality Sub Score 2.8
 
Attack Vector Network Attack Complexity Low
Privileges Required Low User Interaction None
Scope Unchanged Confidentiality Impact None
Integrity Impact None Availability Impact High
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:S/C:N/I:N/A:P)
Cvss Base Score 4 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 8 Authentication Requires single instance
Calculate full CVSS 2.0 Vectors scores

Detail

Vulnerability in the MySQL Server component of Oracle MySQL (subcomponent: Server: Optimizer). Supported versions that are affected are 5.5.57 and earlier, 5.6.37 and earlier and 5.7.11 and earlier. Easily exploitable vulnerability allows low privileged attacker with network access via multiple protocols to compromise MySQL Server. Successful attacks of this vulnerability can result in unauthorized ability to cause a hang or frequently repeatable crash (complete DOS) of MySQL Server. CVSS 3.0 Base Score 6.5 (Availability impacts). CVSS Vector: (CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H).

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-10378

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 161
Application 2
Application 1
Application 1
Application 1
Application 18
Application 1
Application 1
Application 458
Application 1
Os 2
Os 1
Os 3
Os 1
Os 2
Os 2
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-11-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4341.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1346.nasl - Type : ACT_GATHER_INFO
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1337.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1303.nasl - Type : ACT_GATHER_INFO
2018-09-27 Name : The remote EulerOS host is missing multiple security updates.
File : EulerOS_SA-2018-1302.nasl - Type : ACT_GATHER_INFO
2018-09-19 Name : The remote Amazon Linux 2 host is missing a security update.
File : al2_ALAS-2018-1078.nasl - Type : ACT_GATHER_INFO
2018-08-21 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2018-2439.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0044.nasl - Type : ACT_GATHER_INFO
2018-07-02 Name : The remote Debian host is missing a security update.
File : debian_DLA-1407.nasl - Type : ACT_GATHER_INFO
2018-02-20 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201802-04.nasl - Type : ACT_GATHER_INFO
2018-01-15 Name : The remote Fedora host is missing a security update.
File : fedora_2017-9e28c78e07.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote database server is affected by multiple vulnerabilities.
File : mariadb_10_2_10.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-927.nasl - Type : ACT_GATHER_INFO
2017-12-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-926.nasl - Type : ACT_GATHER_INFO
2017-11-13 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2017-2996-1.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-95327e44ec.nasl - Type : ACT_GATHER_INFO
2017-11-07 Name : The remote Fedora host is missing a security update.
File : fedora_2017-50c790aaed.nasl - Type : ACT_GATHER_INFO
2017-11-03 Name : The remote Slackware host is missing a security update.
File : Slackware_SSA_2017-306-01.nasl - Type : ACT_GATHER_INFO
2017-10-30 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2017-1196.nasl - Type : ACT_GATHER_INFO
2017-10-24 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-3459-1.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security-related update.
File : debian_DSA-4002.nasl - Type : ACT_GATHER_INFO
2017-10-20 Name : The remote Debian host is missing a security update.
File : debian_DLA-1141.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_6_38_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_5_58_rpm.nasl - Type : ACT_GATHER_INFO
2017-10-19 Name : The remote FreeBSD host is missing one or more security-related updates.
File : freebsd_pkg_c41bedfdb3f911e7ac58b499baebfeaf.nasl - Type : ACT_GATHER_INFO
2016-05-02 Name : The remote host is missing one or more security updates.
File : mysql_5_7_12_rpm.nasl - Type : ACT_GATHER_INFO
2016-04-22 Name : The remote database server is affected by multiple vulnerabilities.
File : mysql_5_7_12.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
BID http://www.securityfocus.com/bid/101375
CONFIRM http://www.oracle.com/technetwork/security-advisory/cpuoct2017-3236626.html
https://security.netapp.com/advisory/ntap-20171019-0002/
DEBIAN http://www.debian.org/security/2017/dsa-4002
https://www.debian.org/security/2018/dsa-4341
MLIST https://lists.debian.org/debian-lts-announce/2018/06/msg00015.html
REDHAT https://access.redhat.com/errata/RHSA-2017:3265
https://access.redhat.com/errata/RHSA-2017:3442
https://access.redhat.com/errata/RHSA-2018:0279
https://access.redhat.com/errata/RHSA-2018:0574
https://access.redhat.com/errata/RHSA-2018:2439
https://access.redhat.com/errata/RHSA-2018:2729
https://access.redhat.com/errata/RHSA-2019:1258
SECTRACK http://www.securitytracker.com/id/1039597

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
Date Informations
2024-02-02 01:43:15
  • Multiple Updates
2024-02-01 12:12:11
  • Multiple Updates
2023-12-22 01:38:04
  • Multiple Updates
2023-09-05 12:41:16
  • Multiple Updates
2023-09-05 01:11:55
  • Multiple Updates
2023-09-02 12:41:03
  • Multiple Updates
2023-09-02 01:12:11
  • Multiple Updates
2023-08-12 12:44:31
  • Multiple Updates
2023-08-12 01:11:41
  • Multiple Updates
2023-08-11 12:39:10
  • Multiple Updates
2023-08-11 01:12:00
  • Multiple Updates
2023-08-06 12:37:53
  • Multiple Updates
2023-08-06 01:11:40
  • Multiple Updates
2023-08-04 12:38:03
  • Multiple Updates
2023-08-04 01:11:44
  • Multiple Updates
2023-07-14 12:38:04
  • Multiple Updates
2023-07-14 01:11:43
  • Multiple Updates
2023-03-29 01:39:51
  • Multiple Updates
2023-03-28 12:12:01
  • Multiple Updates
2022-10-11 12:33:59
  • Multiple Updates
2022-10-11 01:11:38
  • Multiple Updates
2022-10-07 01:31:59
  • Multiple Updates
2022-07-19 21:27:51
  • Multiple Updates
2021-05-04 12:55:34
  • Multiple Updates
2021-04-22 02:08:09
  • Multiple Updates
2020-05-23 00:54:44
  • Multiple Updates
2019-05-22 05:18:42
  • Multiple Updates
2018-11-21 17:19:46
  • Multiple Updates
2018-09-21 17:19:31
  • Multiple Updates
2018-08-17 17:19:30
  • Multiple Updates
2018-07-02 17:19:11
  • Multiple Updates
2018-03-23 09:19:13
  • Multiple Updates
2018-02-08 09:20:05
  • Multiple Updates
2017-12-14 09:21:26
  • Multiple Updates
2017-12-08 13:23:04
  • Multiple Updates
2017-12-02 09:21:45
  • Multiple Updates
2017-11-14 13:24:55
  • Multiple Updates
2017-11-10 09:23:05
  • Multiple Updates
2017-11-08 13:25:27
  • Multiple Updates
2017-11-04 13:25:25
  • Multiple Updates
2017-11-04 09:23:47
  • Multiple Updates
2017-10-31 13:25:29
  • Multiple Updates
2017-10-25 13:25:34
  • Multiple Updates
2017-10-25 00:23:24
  • Multiple Updates
2017-10-23 09:23:32
  • Multiple Updates
2017-10-21 13:25:07
  • Multiple Updates
2017-10-20 13:24:58
  • Multiple Updates
2017-10-19 21:23:46
  • First insertion